-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: curl security update
Advisory ID:       RHSA-2021:0877-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0877
Issue date:        2021-03-16
CVE Names:         CVE-2019-5482 
====================================================================
1. Summary:

An update for curl is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

Security Fix(es):

* curl: heap buffer overflow in function tftp_receive_packet()
(CVE-2019-5482)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1749652 - CVE-2019-5482 curl: heap buffer overflow in function tftp_receive_packet()

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
curl-7.29.0-51.el7_6.4.src.rpm

x86_64:
curl-7.29.0-51.el7_6.4.x86_64.rpm
curl-debuginfo-7.29.0-51.el7_6.4.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.4.x86_64.rpm
libcurl-7.29.0-51.el7_6.4.i686.rpm
libcurl-7.29.0-51.el7_6.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
curl-debuginfo-7.29.0-51.el7_6.4.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.4.x86_64.rpm
libcurl-devel-7.29.0-51.el7_6.4.i686.rpm
libcurl-devel-7.29.0-51.el7_6.4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
curl-7.29.0-51.el7_6.4.src.rpm

ppc64:
curl-7.29.0-51.el7_6.4.ppc64.rpm
curl-debuginfo-7.29.0-51.el7_6.4.ppc.rpm
curl-debuginfo-7.29.0-51.el7_6.4.ppc64.rpm
libcurl-7.29.0-51.el7_6.4.ppc.rpm
libcurl-7.29.0-51.el7_6.4.ppc64.rpm
libcurl-devel-7.29.0-51.el7_6.4.ppc.rpm
libcurl-devel-7.29.0-51.el7_6.4.ppc64.rpm

ppc64le:
curl-7.29.0-51.el7_6.4.ppc64le.rpm
curl-debuginfo-7.29.0-51.el7_6.4.ppc64le.rpm
libcurl-7.29.0-51.el7_6.4.ppc64le.rpm
libcurl-devel-7.29.0-51.el7_6.4.ppc64le.rpm

s390x:
curl-7.29.0-51.el7_6.4.s390x.rpm
curl-debuginfo-7.29.0-51.el7_6.4.s390.rpm
curl-debuginfo-7.29.0-51.el7_6.4.s390x.rpm
libcurl-7.29.0-51.el7_6.4.s390.rpm
libcurl-7.29.0-51.el7_6.4.s390x.rpm
libcurl-devel-7.29.0-51.el7_6.4.s390.rpm
libcurl-devel-7.29.0-51.el7_6.4.s390x.rpm

x86_64:
curl-7.29.0-51.el7_6.4.x86_64.rpm
curl-debuginfo-7.29.0-51.el7_6.4.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.4.x86_64.rpm
libcurl-7.29.0-51.el7_6.4.i686.rpm
libcurl-7.29.0-51.el7_6.4.x86_64.rpm
libcurl-devel-7.29.0-51.el7_6.4.i686.rpm
libcurl-devel-7.29.0-51.el7_6.4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
curl-7.29.0-51.el7_6.4.src.rpm

aarch64:
curl-7.29.0-51.el7_6.4.aarch64.rpm
curl-debuginfo-7.29.0-51.el7_6.4.aarch64.rpm
libcurl-7.29.0-51.el7_6.4.aarch64.rpm
libcurl-devel-7.29.0-51.el7_6.4.aarch64.rpm

ppc64le:
curl-7.29.0-51.el7_6.4.ppc64le.rpm
curl-debuginfo-7.29.0-51.el7_6.4.ppc64le.rpm
libcurl-7.29.0-51.el7_6.4.ppc64le.rpm
libcurl-devel-7.29.0-51.el7_6.4.ppc64le.rpm

s390x:
curl-7.29.0-51.el7_6.4.s390x.rpm
curl-debuginfo-7.29.0-51.el7_6.4.s390.rpm
curl-debuginfo-7.29.0-51.el7_6.4.s390x.rpm
libcurl-7.29.0-51.el7_6.4.s390.rpm
libcurl-7.29.0-51.el7_6.4.s390x.rpm
libcurl-devel-7.29.0-51.el7_6.4.s390.rpm
libcurl-devel-7.29.0-51.el7_6.4.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5482
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rp6I
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0877:01 Moderate: curl security update

An update for curl is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-5482 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: curl-7.29.0-51.el7_6.4.src.rpm
x86_64: curl-7.29.0-51.el7_6.4.x86_64.rpm curl-debuginfo-7.29.0-51.el7_6.4.i686.rpm curl-debuginfo-7.29.0-51.el7_6.4.x86_64.rpm libcurl-7.29.0-51.el7_6.4.i686.rpm libcurl-7.29.0-51.el7_6.4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
x86_64: curl-debuginfo-7.29.0-51.el7_6.4.i686.rpm curl-debuginfo-7.29.0-51.el7_6.4.x86_64.rpm libcurl-devel-7.29.0-51.el7_6.4.i686.rpm libcurl-devel-7.29.0-51.el7_6.4.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: curl-7.29.0-51.el7_6.4.src.rpm
ppc64: curl-7.29.0-51.el7_6.4.ppc64.rpm curl-debuginfo-7.29.0-51.el7_6.4.ppc.rpm curl-debuginfo-7.29.0-51.el7_6.4.ppc64.rpm libcurl-7.29.0-51.el7_6.4.ppc.rpm libcurl-7.29.0-51.el7_6.4.ppc64.rpm libcurl-devel-7.29.0-51.el7_6.4.ppc.rpm libcurl-devel-7.29.0-51.el7_6.4.ppc64.rpm
ppc64le: curl-7.29.0-51.el7_6.4.ppc64le.rpm curl-debuginfo-7.29.0-51.el7_6.4.ppc64le.rpm libcurl-7.29.0-51.el7_6.4.ppc64le.rpm libcurl-devel-7.29.0-51.el7_6.4.ppc64le.rpm
s390x: curl-7.29.0-51.el7_6.4.s390x.rpm curl-debuginfo-7.29.0-51.el7_6.4.s390.rpm curl-debuginfo-7.29.0-51.el7_6.4.s390x.rpm libcurl-7.29.0-51.el7_6.4.s390.rpm libcurl-7.29.0-51.el7_6.4.s390x.rpm libcurl-devel-7.29.0-51.el7_6.4.s390.rpm libcurl-devel-7.29.0-51.el7_6.4.s390x.rpm
x86_64: curl-7.29.0-51.el7_6.4.x86_64.rpm curl-debuginfo-7.29.0-51.el7_6.4.i686.rpm curl-debuginfo-7.29.0-51.el7_6.4.x86_64.rpm libcurl-7.29.0-51.el7_6.4.i686.rpm libcurl-7.29.0-51.el7_6.4.x86_64.rpm libcurl-devel-7.29.0-51.el7_6.4.i686.rpm libcurl-devel-7.29.0-51.el7_6.4.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: curl-7.29.0-51.el7_6.4.src.rpm
aarch64: curl-7.29.0-51.el7_6.4.aarch64.rpm curl-debuginfo-7.29.0-51.el7_6.4.aarch64.rpm libcurl-7.29.0-51.el7_6.4.aarch64.rpm libcurl-devel-7.29.0-51.el7_6.4.aarch64.rpm
ppc64le: curl-7.29.0-51.el7_6.4.ppc64le.rpm curl-debuginfo-7.29.0-51.el7_6.4.ppc64le.rpm libcurl-7.29.0-51.el7_6.4.ppc64le.rpm libcurl-devel-7.29.0-51.el7_6.4.ppc64le.rpm
s390x: curl-7.29.0-51.el7_6.4.s390x.rpm curl-debuginfo-7.29.0-51.el7_6.4.s390.rpm curl-debuginfo-7.29.0-51.el7_6.4.s390x.rpm libcurl-7.29.0-51.el7_6.4.s390.rpm libcurl-7.29.0-51.el7_6.4.s390x.rpm libcurl-devel-7.29.0-51.el7_6.4.s390.rpm libcurl-devel-7.29.0-51.el7_6.4.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0877-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0877
Issued Date: : 2021-03-16
CVE Names: CVE-2019-5482

Topic

An update for curl is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1749652 - CVE-2019-5482 curl: heap buffer overflow in function tftp_receive_packet()


Related News